Ransomware Attack Tracker helps security teams and organizations monitor live ransomware incidents worldwide. With real-time updates, our tracker provides insight into which threat groups are active, who they are targeting, and how attacks are evolving. By analyzing trends, victims, and global infection patterns, this tool gives you the intelligence you need to stay one step ahead of ransomware threats and protect your critical infrastructure.
September 11, 2025
The Daixin ransomware group has claimed responsibility for a cyberattack against Gagosian, a world-renowned gallery specializing in modern and contemporary...
September 11, 2025
The INC Ransomware group has allegedly targeted Deerfield Management, a prominent American healthcare and biotechnology investment firm headquartered in New...
September 11, 2025
The Qilin ransomware group has allegedly targeted Spectra Logic, a prominent U.S.-based company specializing in data storage and data management...
September 10, 2025
Hwacheon Machine Tool Co Ltd, a pioneering and leading South Korean manufacturer of industrial machinery, has allegedly fallen victim to...
September 10, 2025
The ransomware group known as "The Gentlemen" has allegedly added three new victims to its list of successful breaches. The...
September 10, 2025
The Play ransomware group has claimed responsibility for a significant cyberattack, allegedly compromising a diverse group of thirteen companies based...
September 10, 2025
The Akira ransomware group has allegedly added two new North American companies to its data leak site, posting the claims...
September 10, 2025
The Qilin ransomware group has allegedly breached and leaked data from Wouters France, a significant trading company in the European...
September 9, 2025
The Killsec ransomware group has allegedly targeted AVA Senior Connect, a US-based communication platform designed for senior living communities. The...
September 9, 2025
The Akira ransomware group has allegedly added four new international companies to its data leak site, claiming responsibility for cyberattacks...
September 9, 2025
The Sinobi ransomware group has allegedly claimed responsibility for a cyberattack against Melwood, a major non-profit organization based in the...
September 9, 2025
The Lynx ransomware group has allegedly targeted Bounds Gillespie Killebrew Tushek Architects (BGKT Architects), a prominent architecture firm based in...
September 9, 2025
The WarLock ransomware group has allegedly targeted okan.ru, a Russian company specializing in engineering, production, and supply of industrial valves....
September 8, 2025
The ransomware group known as Killsec has allegedly added a new list of victims to its dark web leak site,...
September 8, 2025
The Lynx ransomware group has allegedly added Rose Acre Farms, a prominent American egg producer, to its list of victims....
September 5, 2025
The Lynx ransomware group has allegedly launched a widespread campaign, adding a staggering 15 new victims to its data leak...
September 5, 2025
The Cicada3301 ransomware group has allegedly targeted Chemical & Industrial Engineering, Inc. (C&I Engineering), a prominent US-based firm specializing in...
September 5, 2025
The INC Ransom group has allegedly targeted CPH Corp, a prominent US-based architectural and engineering firm. CPH Corp is a...
September 5, 2025
The Obscura ransomware group has allegedly added six new international companies to its dark web leak site, claiming responsibility for...
September 4, 2025
The notorious LockBit ransomware group has allegedly resurfaced, announcing the launch of "LockBit 5.0" to mark what it claims is...